Four: four-dimensional decompositions on a-curve over the mersenne prime

C Costello, P Longa - International Conference on the Theory and …, 2015 - Springer
We introduce Four Q, a high-security, high-performance elliptic curve that targets the 128-bit
security level. At the highest arithmetic level, cryptographic scalar multiplications on Four Q …

Selecting elliptic curves for cryptography: an efficiency and security analysis

JW Bos, C Costello, P Longa, M Naehrig - Journal of Cryptographic …, 2016 - Springer
We select a set of elliptic curves for cryptography and analyze our selection from a
performance and security perspective. This analysis complements recent curve proposals …

Analogues of Vélu's formulas for isogenies on alternate models of elliptic curves

D Moody, D Shumow - Mathematics of Computation, 2016 - ams.org
Isogenies are the morphisms between elliptic curves and are, accordingly, a topic of interest
in the subject. As such, they have been well studied, and have been used in several …

Decaf: Eliminating cofactors through point compression

M Hamburg - Advances in Cryptology--CRYPTO 2015: 35th Annual …, 2015 - Springer
We propose a new unified point compression format for Edwards, Twisted Edwards and
Montgomery curves over large-characteristic fields, which effectively divides the curve's …

Modeling of 3-and 5-isogenies of supersingular Edwards curves

A Bessalov, VY Sokolov, P Skladannyi - MoMLeT&DS, 2020 - elibrary.kubg.edu.ua
An analysis is made of the properties and conditions for the existence of 3-and 5-isogenies
of complete and quadratic supersingular Edwards curves. For the encapsulation of keys …

[HTML][HTML] How to construct CSIDH on Edwards curves

T Moriya, H Onuki, T Takagi - Finite Fields and Their Applications, 2023 - Elsevier
CSIDH is an isogeny-based key exchange protocol proposed by Castryck et al. in 2018. It is
based on the ideal class group action on F p-isomorphism classes of Montgomery curves …

Analysis of 2-isogeny properties of generalized form Edwards curves

A Bessalov, L Kovalchuk, VY Sokolov… - … in Information and …, 2020 - elibrary.kubg.edu.ua
The analysis of the 2-isogeny existence conditions of generalized Edwards form curves over
a prime field, including complete, quadratic, and twisted Edwards curves, is presented. An …

Inverse Lax–Wendroff procedure for numerical boundary conditions of hyperbolic equations: survey and new developments

S Tan, CW Shu - Advances in applied mathematics, modeling, and …, 2013 - Springer
In this paper, we give a survey and discuss new developments and computational results for
a high order accurate numerical boundary condition based on finite difference methods for …

Families of elliptic curves with rational 3-torsion

D Moody, H Wu - Journal of Mathematical Cryptology, 2012 - degruyter.com
In this paper we look at three families of elliptic curves with rational 3-torsion over a finite
field. These families include Hessian curves, twisted Hessian curves, and a new family we …

Twisting Edwards curves with isogenies

M Hamburg - Cryptology ePrint Archive, 2014 - eprint.iacr.org
Edwards' elliptic curve form is popular in modern cryptographic implementations thanks to
their fast, strongly unified addition formulas. Twisted Edwards curves with a= &# 8722; 1 are …